Analysis

  • max time kernel
    138s
  • max time network
    133s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    26-01-2021 13:10

General

  • Target

    IMG_61772.doc

  • Size

    698KB

  • MD5

    15dc5d9fd98a43b9ea77fafe035f110c

  • SHA1

    10edf340c57e6e7bff0ca11692693fede01f7386

  • SHA256

    e3e53818ce691ec1e92f29e93a51eb3e8dc2b213db7b451e61db472938cf7681

  • SHA512

    0f4d775d33e59bce9f256c3ad757fec77826be82dd43c4a5279416a4c01b59844485debd26ff2ecc38592cc92804beef11b35dff36458ebc1bf163193a9f8132

Score
5/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\IMG_61772.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:496

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/496-2-0x00007FF7E5FB0000-0x00007FF7E5FC0000-memory.dmp
    Filesize

    64KB

  • memory/496-3-0x00007FF7E5FB0000-0x00007FF7E5FC0000-memory.dmp
    Filesize

    64KB

  • memory/496-4-0x00007FF7E5FB0000-0x00007FF7E5FC0000-memory.dmp
    Filesize

    64KB

  • memory/496-5-0x00007FF7E5FB0000-0x00007FF7E5FC0000-memory.dmp
    Filesize

    64KB

  • memory/496-6-0x00007FF805520000-0x00007FF805B57000-memory.dmp
    Filesize

    6.2MB